News Items

  • news

    Visible to the public "Hackers Can Steal Data Via Cooling Fan Vibrations"

    Air-gapping refers to the physical isolation of a computer or network to ensure that it does not connect to the internet or other internet-connected system. The purpose of this security mechanism is to protect the computer or network from unsecured networks. A genuinely air-gapped computer only accepts data from a USB flash drive or other removable media. However, there have been many studies that reveal the potential ways in which attackers can communicate with air-gapped computers. Researchers at Ben-Gurion University (BGU) have demonstrated a process, dubbed AiR-ViBeR, that could be used by hackers to exfiltrate data from a highly secured air-gapped computer. The novel method involves the use of malware to control a computer's vibrations by manipulating its internal fan speeds. Data encoded into fan vibrations could be transmitted to a nearby smartphone to be demodulated and decoded. In addition to demonstrating the AiR-ViBeR attack, researchers also suggest measures to protect a computer against such an attack, including setting fan speeds for both CPU and GPU at a single and fixed rate. This article continues to discuss the demonstration of the AiR-ViBeR side-channel attack and suggested measures against this type of attack.

    AtomsTalk reports "Hackers Can Steal Data Via Cooling Fan Vibrations"

  • news

    Visible to the public "Warning! Fake Zoom “HR Meeting” Emails Phish For Your Password"

    Adversaries are sending emails to individuals posing as an HR representative from their place of work. The email states that if the individual misses this Zoom meeting, which is happening right now, the individual will then lose their job. Once the individual clicks on the link to join the Zoom meeting, it takes the individual to a fake Zoom page. There it asks the individual to enter their email address and email password. On the real Zoom page, it asks the individual for their email address and Zoom password, not their email password. The adversaries hope that the individual will enter their email password, instead of their Zoom password. If the individual enters their email and email password, then the adversaries can access the individual's email account. Since most people use their email accounts to conduct password resets for many of their other accounts, gaining access to an individual's email account can be very valuable to the adversaries.

    Naked Security reports: "Warning! Fake Zoom "HR Meeting" Emails Phish For Your Password"

  • news

    Visible to the public "Researchers Spot Banking Trojan Using COVID-19 Crisis to Attack Users"

    The banking Trojan Grandoreiro has been discovered by ESET researchers to be exploiting the COVID-19 crisis to attack users. According to ESET, the videos on fake websites claiming to provide important information about the virus are being used to mask the Trojan. Grandoreiro has been in operation since 2016, primarily targeting users in Brazil, Mexico, Spain, and Peru via email spam. Now the Trojan has expanded its targeting through the abuse of the pandemic. Once the Trojan infects a machine, it can manipulate windows, record keystrokes, block access to websites, and more. In other versions, it can steal credentials stored in Google Chrome. This article continues to discuss the operation, targets, techniques, and continued development of the Grandoreiro Trojan.

    Infosecurity Magazine reports "Researchers Spot Banking Trojan Using COVID-19 Crisis to Attack Users"

  • news

    Visible to the public "Hackers Mount Zero-Day Attacks on Sophos Firewalls"

    Adversaries are targeting the Sophos XG firewall (both virtual and physical versions) using a zero-day exploit. The ultimate goal of the adversaries is to drop the Asnarok malware on vulnerable appliances. The bug in question is a pre-authentication SQL injection vulnerability that leads to remote code execution. It affects systems configured with either the administration interface or the user portal exposed to the WAN zone.

    Threatpost reports: "Hackers Mount Zero-Day Attacks on Sophos Firewalls"

  • news

    Visible to the public Pub Crawl #37


    Pub_Crawl_web.jpgPub Crawl summarizes, by hard problems, sets of publications that have been peer reviewed and presented at SoS conferences or referenced in current work. The topics are chosen for their usefulness for current researchers.

  • news

    Visible to the public "Mobile Phone Data Is Useful in Coronavirus Battle. But Are People Protected Enough?"

    Countries are using geo-location, mobile technology to trace people testing positive for COVID-19, and people possibly exposed to the disease in order to track the pandemic's spread and patterns. However, there are concerns about the risk posed by such data-sharing systems used to track individuals. This article continues to discuss the set of principles and best practices that are emerging internationally to guide data collection and prevent the abuse of data, as well as what improvements can be made to regulations related to data collection for combatting the spread of COVID-19.

    TechXplore reports "Mobile Phone Data Is Useful in Coronavirus Battle. But Are People Protected Enough?"

  • news

    Visible to the public "A Privacy Paradox: Why Do People So Readily Give Up Information Online?"

    If asked, most people would likely say that they are concerned about their online privacy. However, previous studies have shown that, in reality, people often willingly disclosure their private information online. A new study conducted by a team of researchers at Pennsylvania State University reveals a number of subtle reasons as to why people fail to take precautions to protect their privacy online. According to the researchers, there are specific psychological cues that increase the chances of people sharing their private information such as social security numbers or phone numbers. These cues exploit pre-existing beliefs about authority, reciprocity, instant gratification, control, transparency, and more. In this study, researchers identified 12 heuristics or mental shortcuts that play a role in privacy disclosure. One such example would be the "bandwagon heuristic," in which people think it is safe to reveal their information because others are doing so. This article continues to discuss the study and its findings pertaining to the cues that trigger people to disclose their private information online.

    Technology Networks report "A Privacy Paradox: Why Do People So Readily Give Up Information Online?"

  • news

    Visible to the public "WHO Reports 'Dramatic' Increase in Cyberattacks"

    The World Health Organization (WHO), have witnessed a "dramatic" increase in the number of cyberattacks targeting them since the beginning of COVID-19. The number of hacking incidents and cyberattacks targeting WHO is now 5 times the amount the WHO saw during the same time period in 2019. Over 25,000 email addresses and passwords were discovered online last week. The email addresses belonged to the WHO, the U.S. National Institutes of Health, the Gates Foundation, and other organizations. Of the 25,000 email addresses, over 2700 email address and password combinations belonged to the WHO, and nearly 460 were still valid.

    Bank Info Security reports: "WHO Reports 'Dramatic' Increase in Cyberattacks"

  • news

    Visible to the public "Most IT Leaders Believe Remote Workers are a Security Risk"

    A new survey by researchers at Apricorn found that 57 percent of the IT leaders surveyed believe that remote workers from their organizations will expose their organizations to the threat of a data breach. 44 percent of the IT leaders stated that remote workers at their organizations have knowingly put corporate data at risk of a breach in the last year. 34 percent of the IT leaders surveyed believe that apathy is a significant problem remote workers have and believe that remote workers do not care about keeping corporate data secure.

    Help Net Security reports: "Most IT Leaders Believe Remote Workers are a Security Risk"

  • news

    Visible to the public Cyber Scene #43 - Cybersecurity's COVID Cloud 

    Cyber Scene #43 -

    Cybersecurity's COVID Cloud

  • news

    Visible to the public "Scammers Are Using Fake Coronavirus Stimulus Payment Sites to Steal Your Money"

    Cybercriminals are using the distribution of stimulus payments aimed at fighting the negative economic impact of the coronavirus pandemic to steal data and money. Researchers at Check Point discovered an increase in malicious stimulus-themed websites and emails. According to the researchers, 4,405 stimulus-related domains have been registered since the beginning of March. The security company also observed an increase in the daily average of COVID-19-related attacks from 14,000 in March to 20,000 in April. Phishing made up more than 90 percent of attacks launched in the past two weeks. This article continues to discuss the rise in fake coronavirus stimulus payment sites and the continued exploitation of the pandemic to commit cybercrimes.

    TNW reports "Scammers Are Using Fake Coronavirus Stimulus Payment Sites to Steal Your Money"

  • news

    Visible to the public "These Anti-Quarantine Websites Are Fakes. Here's What They're Really After"

    The threat-intelligence company DomainTools discovered a significant number of newly registered domain names with the word "reopen" in the URL. These domain names are supposedly tied to the campaign launched against state lockdown measures enforced to slow the spread of the coronavirus. The campaign aims to end social-distancing orders and reopen businesses. According to researchers at DomainTools, many of the "reopen" URLs are being purchased to set up pages at which visitors can be tricked into entering their sensitive credentials. Other "reopen" domains are being purchased to be resold for higher prices, design sites in support of anti-lockdown protests, or prevent actual protesters from getting the URLs. DomainTools claims to have been observing up to 6,000 COVID-19 domain registrations every day. The registration of domains associated with the anti-lockdown protests is expected to continue growing. This article continues to discuss the increased registration of domain names related to the campaign to end shelter-in-place orders, the use of these domains for phishing campaigns, and other reasons as to why people are purchasing these domains.

    CNET reports "These Anti-Quarantine Websites Are Fakes. Here's What They're Really After"

  • news

    Visible to the public CoR&Onavirus

    CoR&Onavirus

    COVID-19 responses highlight issues of resiliency, policy-based governance, and human factors.

  • news

    Visible to the public SoS Musings #36 - Stop Attackers From Pulling the Strings on the Internet of Things

    SoS Musings #36 -

    Stop Attackers From Pulling the Strings on the Internet of Things

  • news

    Visible to the public  Cybersecurity Snapshots #5 - Automobile Cybersecurity is a Big Issue

    Cybersecurity Snapshots #5 -

    Automobile Cybersecurity is a Big Issue

  • news

    Visible to the public Spotlight on Lablet Research #5 - Side-Channel Attack Resistance

    Spotlight on Lablet Research #5 -

    Project: Side-Channel Attack Resistance

  • news

    Visible to the public "67% of Small Businesses Aim to Increase Cybersecurity in 2020: Report"

    In a survey conducted in December of 2019 with 383 small business owners and security leaders, researchers discovered that 15 percent of them suffered either a hack (7%), virus (5%), or a data breach (3%) in 2019. 67 percent of the participants wanted to devote more resources to enhance their cybersecurity in 2020. The researchers also found that the most popular strategies small businesses use for cybersecurity are limiting employee access to data (46%), encrypting data (44%), requiring strong passwords (34%), and training employees on data safety (34%).

    CISO MAG reports: "67% of Small Businesses Aim to Increase Cybersecurity in 2020: Report"

  • news

    Visible to the public "AI Helps Experts Find Thousands of Child Sexual Abuse Imagery Keywords"

    A team of 13 analysts at the Internet Watch Foundation (IWF) has started to use machine learning technologies a few weeks ago. Machine learning technologies will help them figure out what secret code words are being used by online communities of individuals covertly talking about child sexual abuse images. The IWF has been working on a database of pedophile slang for more than 10 years. Before the analysts started using machine learning technologies, their database of pedophile slang, only contained 450 words or phrases that refer to abuse images. Since they started using machine learning technologies, they have expanded their database to contain 3,681 entries, with several hundred more that are going to be added soon. The IWF has a massive database of URLs that it has taken down because they contained abusive imagery. The IWF hopes that by incorporating machine learning technologies, it will help increase the number of URLs they can identify and take down that contain abusive imagery.

    Naked Security reports: "AI Helps Experts Find Thousands of Child Sexual Abuse Imagery Keywords"

  • news

    Visible to the public "Sens. to DHS CISA: Issue COVID-19 Cyber Threat Guidance for Healthcare"

    A group of US Senators is asking the Department of Homeland Security Cybersecurity and Infrastructure Security Agency (CISA) and the US Cyber Command to provide guidance for the healthcare sector on cybersecurity as COVID-19-related cyber threats continue to grow. The Senators call on CISA and Cyber Command to provide both private and public cyber threat intelligence information about cyberattacks that have the potential to affect the healthcare sector. They also ask CISA and Cyber Command to work with the FBI, Federal Trade Commission, and the Department of Health and Human Services (HHS) to raise public awareness surrounding cyber espionage, cybercrime, and disinformation campaigns. This article continues to discuss what the Senators are asking of the CISA and Cyber Command regarding cyber threat guidance for healthcare during the pandemic, as well as the recent targeting of healthcare providers by hacking groups with coronavirus-related campaigns.

    HealthITSecurity reports "Sens. to DHS CISA: Issue COVID-19 Cyber Threat Guidance for Healthcare"

  • news

    Visible to the public "New Phishing Hotline Sent 5,000 Suspicious Emails in Just One Day"

    The National Cyber Security Center (NCSC) worked with the City of London Police to launch the Suspicious Email Reporting Service, which encourages people to report potential cyberattacks and scams to the authorities. Shortly after the service went live, the NCSC received more than 5,000 reports of suspicious emails, resulting in the discovery and takedown of over 80 coronavirus-related cybercriminal campaigns. According to the NCSC CEO Ciaran Martin, the successful response to this new service indicates that the UK is willing to unite in combatting cybercrimes such as phishing. This article continues to discuss the success of the Suspicious Email Reporting Service, cybercriminals' exploitation of the coronavirus pandemic, and how people can stay safe online.

    ZDNet reports "New Phishing Hotline Sent 5,000 Suspicious Emails in Just One Day"

  • news

    Visible to the public "Web Shell Malware Continues to Evade Many Security Tools"

    The US National Security Agency (NSA) and the Australian Signals Directorate released an advisory warning organizations about the increased use of web shell malware by attackers to gain persistent access to compromised networks. Web shells are malicious scripts uploaded to a web server to allow attackers to control the system remotely. Internet-facing web servers, non-internet facing internal content management systems, or network device management interfaces can be infected with web shell malware. The exploitation of web application vulnerabilities and weak server security configuration can lead to the installation of web shell malware. This article continues to discuss the concept of web shells, as well as the prevention and detection of web shell malware installation.

    Help Net Security reports "Web Shell Malware Continues to Evade Many Security Tools"

  • news

    Visible to the public "Password Free Database of Exercise App Kinomap Leaks 42m User Records"

    Kinomap is a paid subscription service that allows users to take cycling, running, or rowing courses. Researchers from vpnMentor discovered a database owned by Kinomap that was lying around completely unencrypted and unsecured. The database was comprised of 42 million records of Kinomap users. The information in this database included full names, email addresses, home country, gender, usernames for Kinomap accounts, the date users joined Kinomap, and timestamps for exercises. The leak was fixed around April 12th.

    Naked Security reports: "Password Free Database of Exercise App Kinomap Leaks 42m User Records"

  • news

    Visible to the public "Cyberattackers Ramp Up to 1.5M COVID-19 Emails Per Day"

    Forcepoint researchers have been analyzing coronavirus-themed attacks between January 19th to April 18th and have found that cybercriminals are adjusting threat levels to evolve with pandemic and typical employment trends. Researchers went through their telemetry for the keywords "COVID" and "corona" in URLs accessed directly over the web or embedded with an email. The researchers found a rise in unwanted emails (malicious, phishing, or spam) regarding COVID-19. During the peak volumes, the researchers identified 1.5 million total COVID-19 related emails per day, which contained both legitimate and malicious traffic related to the current global crises.

    Threatpost reports: "Cyberattackers Ramp Up to 1.5M COVID-19 Emails Per Day"

  • news

    Visible to the public "How 'Indicators of Behavior' Deliver Left-Of-Breach Security"

    The bipartisan Cyberspace Solarium Commission created by the 2019 National Defense Authorization Act gathers representatives from science, academia, business, and other sectors to propose strategies for the government to defend the U.S. against constantly changing threats and vulnerabilities in the cyber realm. It has been made clear that the nation needs to take a more proactive, innovative approach to cybersecurity. As cyber threats continue to evolve, traditional detection methods such as looking at indicators of compromise (IoCs) are now inadequate. IoCs provide surface-level security because they do not help to identify insider threats. Agencies are encouraged to adopt an indicators-of-behavior approach (IoBs) in which security professionals focus on events generated by users' interactions with data and applications. Increased understanding of how users behave can help identify high-risk behavior that indicates malicious insider activity or the compromise of accounts. This approach will also allow security professionals to automatically contextualize anomalies, better understand current trends, and more. This article continues to discuss why some traditional methods of detecting cyberattacks are not enough, why agencies should adopt an IoBs approach to cybersecurity, and how agencies can successfully transition from using IoCs to IoBs.

    GCN reports "How 'Indicators of Behavior' Deliver Left-Of-Breach Security"

  • news

    Visible to the public "How Technology Can Help Identify a 'Safe' Workforce and Protect Personal Privacy"

    In a new white paper, titled "Restarting the Economy and Avoiding Big Brother," MIT Professor Alex Pentland suggests that policymakers and business leaders consider using digital tools that create safe environments for employees and consumers, and preserve privacy as they grapple the idea of reopening the economy amid the coronavirus pandemic. According to public health officials, personal data must be collected to determine who is at an increased risk of contracting the virus as well as who is healthy and can return to work. However, privacy advocates have expressed concerns about who will access the data and how this data will be stored and used. Professor Pentland proposes the use of advanced computing methods that would preserve health data privacy and data ownership. It was suggested that health certification is performed through the use of high-tech methods that generate risk maps from anonymized data, which are sanitized using differential privacy methods. This article continues to discuss the use of technology to certify a person's health status and support safe environments while also protecting privacy.

    TechXplore reports "How Technology Can Help Identify a 'Safe' Workforce and Protect Personal Privacy"

  • news

    Visible to the public "MSU, Circadence Partner to Create Virtual Cyber Defense Tool"

    Researchers at Mississipi State's Center for Cyber Innovation, in collaboration with the cyber readiness company Circadence Corporation are developing a virtual cyber defense tool aimed at bolstering the protection of the nation's most critical assets. They are developing cyber learning and training software that would give information technology personnel the skills and mechanisms necessary to defend against complex attack vectors. The software would also be capable of scanning and mapping the military's complex computer network infrastructures. An existing MSU-designed Netmapper is being customized by the researchers to develop the software. Data from the generation of a network map will be used to create a representation of that network for a cyber range in which information technology personnel can be trained. This article continues to discuss the MSU-Circadence partnership in support of creating advanced virtual cyberattack defenses, the advantages of this partnership, and the functions of the Netmapper/Cyber Range Automation Framework.

    Mississippi State University reports "MSU, Circadence Partner to Create Virtual Cyber Defense Tool"

  • news

    Visible to the public "309 Million Facebook Users’ Phone Numbers Found Online"

    Researchers from a cybersecurity intelligence firm called Cyble discovered a database with 267 million Facebook user profiles, that were being sold on the dark web. Cyble bought the database, to verify the records, and to add them to their firm's breach notification service. They bought the database for $540 or about .0002 cents per record. The records held Facebook users' IDs, full names, email addresses, phone numbers, relationship status, age, and timestamps of the user's last connection. No passwords were exposed. The information in the database is still a perfect tool kit for an adversary to start an email or text phishing campaign. The adversaries could make the texts or emails look like they are from Facebook.

    Naked Security reports: "309 Million Facebook Users' Phone Numbers Found Online"

  • news

    Visible to the public "Pastebin Just Made It Easier for Hackers to Avoid Detection, Researchers Say"

    Changes in terms and services for the web application, Pastebin, where users can upload, store, and share raw text files, will make it increasingly difficult for security researchers to track potential data breaches, malware, and stolen passwords. Due to Pastebin's policy changes, security researchers are now unable to search the website or scrape its content using a special API. According to Pastebin, modifications were made to its terms and conditions to address problems of abuse from third-party entities for commercial purposes. These changes could hinder efforts made by researchers dedicated to detecting malicious behavior and providing details to security practitioners so that action can be taken against a hacking tool early. This article continues to discuss changes made to Pastebin, how these changes make it harder for security researchers to track hackers, and a recent update to Nanocore RAT malware that would have been detected earlier with Pastebin's scraping API.

    CyberScoop reports "Pastebin Just Made It Easier for Hackers to Avoid Detection, Researchers Say"

  • news

    Visible to the public "46% of SMBs Have Been Targeted by Ransomware, 73% Have Paid The Ransom"

    A new survey was completed with more than 500 C-level executives from small and medium businesses. Researchers at Infrascale found that 46 percent of the participants said that their organizations had been the victim of a ransomware attack. 73 percent of the participants that were targets of the ransomware attacks paid the ransom. More than a quarter of the participants said that their organizations did not have a plan in place to mitigate ransomware attacks. A fifth of the participants also felt that their organizations were unprepared for a ransomware attack.

    Help Net Security reports: "46% of SMBs Have Been Targeted by Ransomware, 73% Have Paid The Ransom"

  • news

    Visible to the public "Nintendo Accounts Are Getting Hacked And Used to Buy Fortnite Currency"

    Researchers have discovered that Nintendo accounts are getting hacked and that adversaries have gained access from different locations around the world. The hijackings started in mid-March and has peaked this past weekend with more and more users receiving email alerts that unknown IP addresses are gaining access to their Nintendo profiles. It is currently unknown how the accounts are being hacked. Many of the accounts that were hacked, also reported losing money. In some cases, the adversaries bought other Nintendo games, but in most of the cases, the hackers bought Fortnite game currency through a card or Paypal account linked to the main Nintendo profile.

    ZDNet reports: "Nintendo Accounts Are Getting Hacked And Used to Buy Fortnite Currency"

  • news

    Visible to the public "Toward an Unhackable Quantum Internet"

    Researchers from Harvard and Massachusetts Institute of Technology (MIT) have made an advancement in quantum communication that takes an unhackable quantum internet a step closer to reality. The creation of a quantum network has not yet been achieved largely because of the complexity associated with communicating quantum states of light over long distances without experiencing signal loss. The researchers have now demonstrated the use of prototype quantum node they developed to address the degradation and loss of quantum signals when they are transmitted over long distances. The prototype quantum node is capable of catching, storing, and entangling bits of information. This article continues to discuss the potential uses of a quantum internet, challenges faced in creating a quantum network, and the missing link built by researchers for an internet that is highly secure and impenetrable to hackers.

    The Harvard Gazette reports "Toward an Unhackable Quantum Internet"

  • news

    Visible to the public "LED Light Control Console Abused to Spew Malware"

    Microsoft's security researchers warn of the exploitation of Internet of Things (IoT) devices such as LED light control consoles to spread malware. The researchers shared details about an incident discovered in Taiwan in which threat actors used these consoles to distribute malware, ransomware, and phishing emails, as well as execute denial-of-service (DDoS) attacks via an IoT botnet. After noticing a significant rise in botnet signals within one month, the researchers mapped more than 400,000 publicly available IPs and narrowed the analysis to 90 suspicious IPs. Further investigation revealed one IP address to be associated with activities pertaining to the launch of malicious attacks. A LED light control console was identified as the source of these attacks. Taiwan's Ministry of Justice Investigation Bureau (MJIB) successfully shut down the IoT device, preventing further distribution of malware. This article continues to discuss the use of LED light control consoles to launch attacks in Taiwan, the investigation of this incident, and the growing abuse of insecure IoT by hackers to perform malicious activities.

    Security Week reports "LED Light Control Console Abused to Spew Malware"

  • news

    Visible to the public "DHS S&T Moves to Strengthens Mobile Device Email Security and Privacy"

    The Department of Homeland Security (DHS) Science of Technology Directorate (S&T) recently announced the development of a new Cloud-Based Root-of-Trust (CRoT) technology aimed at bolstering the security and privacy of mobile devices. With organizations' increased dependence on mobile devices such as smartphones and tablets to support remote connection and collaboration among employees, customers, and managers amid the coronavirus pandemic, it is important to continue efforts towards improving mobile security. The Corporate-Owned, Personally Enabled (COPE) is a model of device ownership in which mobile devices provided to employees for business communication by their organizations are also used for personal communication. This business model presents new security challenges to organizations as users often prioritize convenience over security when using these devices, thus increasing the risk of accidentally disclosing sensitive information. Enterprise security administrators can set security policies for each user's enterprise mail account using the CRoT technology to ensure the protection of business messages. The technology also allows employees to set privacy controls for their personal emails. This article continues to discuss the increased reliance on mobile devices, the COPE business model, the security challenges created by this model, and the CRoT technology being developed to bolster mobile device email security and privacy.

    MeriTalk reports "DHS S&T Moves to Strengthens Mobile Device Email Security and Privacy"

  • news

    Visible to the public "Beyond Encryption: Protecting Consumer Privacy While Keeping Survey Results Accurate"

    Local governments, marketing agencies, social media companies, and other types of organizations continue to collect data while assuring anonymity and confidentiality. However, existing data privacy laws do not ensure the prevention of data breaches in that these laws only require data to be encrypted before it is shared with external parties. Researchers suggest that organizations take a more conservative approach to consumer data privacy by transforming original data to protected data before it is shared within the organization. Internal actors, such as employees, were behind a significant portion of data breaches that occurred in 2019. There have been cases in which employees stole data from their former organization to share with a new employer. In a recent paper published in the Journal of Marketing Analytics, researchers from Drexel University and Vanderbilt University proposed a new technique to permanently modify survey datasets in a way that protects consumers' privacy while maintaining the accuracy of these datasets when data is shared. Their proposed methodology is based on a technique used in genomic sequencing applications. This article continues to discuss the collection of consumer data by organizations, the inadequacy of existing data privacy laws, common threats to data privacy, the proposed methodology that protects consumer privacy while preserving accuracy, and the research behind this technique.

    Science Daily reports "Beyond Encryption: Protecting Consumer Privacy While Keeping Survey Results Accurate"

  • news

    Visible to the public "Google Sees Millions of COVID-19-Related Malicious Emails Daily"

    Google has observed a significant surge in the daily distribution of COVID-19-related malware and phishing emails. According to the Internet giant, they are blocking more than 240 million coronavirus-themed spam messages and 18 million malware and phishing emails every day. These numbers further highlight the exploitation of awareness and fear surrounding the pandemic. Some of the phishing emails appear to come from the World Health Organization (WHO), while other messages seem to be sent from employers or the government pertaining to business stimulus packages or work assignments. As remote work increases, organizations must ensure that their employees are aware of cybersecurity best practices for protecting themselves from phishing attacks and other threats. This article continues to discuss the millions of COVID-19 related malicious emails being blocked by Google daily, the tactics used in the phishing emails, the importance of cybersecurity awareness training for employees, and the number coronavirus-themed phishing emails detected by Microsoft.

    Infosecurity Magazine reports "Google Sees Millions of COVID-19-Related Malicious Emails Daily"

  • news

    Visible to the public "Average Bandwidth of DDoS Attacks Increasing, APIs and Applications Under Attack"

    Researchers at Link11 have discovered that the volume and complexity of DDoS attacks continued to grow in the Q1 of 2020. The number of high-volume DDoS attacks in Q1 of 2020 increased with 51 attacks over 50 Gbps. In Q1 of 2020, the maximum bandwidth nearly doubled in comparison to 2019. The largest DDoS attack stopped was 406 Gbps in Q1 of 2020, but in Q1 of 2019, the maximum bandwidth peaked at 224 Gbps. DDoS attackers are increasingly abusing public cloud services. 47 percent of all DDoS attacks in Q1 of 2020 used public cloud server-based botnets, compared to 31 percent in the previous year.

    Help Net Security reports: "Average Bandwidth of DDoS Attacks Increasing, APIs and Applications Under Attack"

  • news

    Visible to the public "Engineers to Work on Cybersecurity for Systems Linking Solar Power to Grid"

    The U.S. Department of Energy Solar Energy Technologies Office awarded $3.6 million to Alan Mantooth, Distinguished Professor of electrical engineering at the University of Arkansas (UARK) and executive director of the National Center for Reliable Electric Power Transmission. The award was given in support of developing systems that protect solar technologies against cyberattacks. Improving the protection of solar systems and technology enhances security for the national power grid. Mantooth and engineering researchers at the university's National Center for Reliable Electric Power Transmission will lead a multi-institutional research group, including the University of Georgia, the University of Illinois at Chicago, Texas A&M University-Kingsville, the National Renewable Energy Laboratory, Argonne National Laboratory, and General Electric. This article continues to discuss the support, goals, and structure of the UARK-led Multilevel Cybersecurity for Photovoltaic Systems research project.

    The University of Arkansas reports "Engineers to Work on Cybersecurity for Systems Linking Solar Power to Grid"

  • news

    Visible to the public "FBI Official Says Foreign Hackers Have Targeted COVID-19 research"

    A senior cybersecurity official with the FBI has confirmed that foreign government hackers are hacking into companies that are researching treatments for COVID-19. It is advised that medical research organizations and organizations that work for them need to be extra vigilant against threat actors seeking to try to steal intellectual property or other sensitive data related to America's response to the COVID-19 pandemic.

    Reuters reports: "FBI Official Says Foreign Hackers Have Targeted COVID-19 research"

  • news

    Visible to the public "In Search of a B.S. Filter for Software Bugs"

    Some organizations are still struggling to determine the potential impact of a software bug on their business. The cybersecurity company Rapid7 set up a project to bring further attention to how crowdsourcing can help organizations rate the severity of security flaws. Rapid7 asked security professionals to use a web platform, called the Attacker Knowledge Base (KB), to evaluate how a vulnerability might affect an organization. They answered questions pertaining to how easy it would be for a hacker to exploit a security flaw, how much access they can gain through the abuse of the vulnerability, and more. The project shows that crowdsourced vulnerability assessments can increase understanding of a software bug's potential impact through individual experts' personal experiences. This article continues to discuss Rapid7's AttackerKB platform, the Common Vulnerability Scoring System (CVSS), and the value of crowdsourced vulnerability assessments.

    CyberScoop reports "In Search of a B.S. Filter for Software Bugs"

  • news

    Visible to the public "Critical 'Starbleed' Vulnerability in FPGA Chips Identified"

    Scientists from the Horst Gortz Institute for IT Security at Ruhr-Universitat Bochum and from Max Planck Institute for Security and Privacy have discovered that Field Programmable Gate Arrays (FPGAs) contain a critical security vulnerability, dubbed "Starbleed." FPGAs are flexibly programmable computer chips implemented in many safety-critical applications such as cloud data centers, mobile phone base stations, encrypted USB-sticks, and industrial control systems. The Starbleed security bug can be exploited by attackers to take full control over FPGAs and their functionalities. According to researchers, the flaw can only be addressed by replacing the chips as it is integrated with the hardware. This article continues to discuss the use of FPGAs in safety-critical applications, how FPGA chips compare to conventional hardware chips, and the Starbleed vulnerability hidden in FPGA chips.

    EurekAlert! reports "Critical 'Starbleed' Vulnerability in FPGA Chips Identified"

  • news

    Visible to the public "New Silicon Chip 'Fingerprint' for Stronger Hardware Security at Low Cost"

    Researchers from NUS (National University of Singapore) Electrical and Computer Engineering have developed new self-healing and self-concealing Physically Unclonable Functions (PUFs). PUFs use the inherent, unique manufacturing variations in microchips to provide digital fingerprints for devices that can authenticate and secure the devices. This technology also helps to prevent the unlawful cloning of hardware, chip counterfeiting, and physical attacks. However, PUFs still face challenges in regard to stability and occasional fingerprint misidentification. The PUFs created by the researchers address these problems with a novel technique in which on-chip sensors and machine learning algorithms are used to predict and identify PUF instability, as well as make the appropriate adjustments to generate PUF output of higher security and stability. Unusual environmental conditions such as temperature, voltage, and noise that often exploited in the execution of physical attacks can be detected using the technique. This article continues to discuss the NUS research team's newest breakthrough in PUF technology and how this achievement significantly improves hardware security.

    NUS News report "New Silicon Chip 'Fingerprint' for Stronger Hardware Security at Low Cost"

  • news

    Visible to the public "‘Double Extortion’ Ransomware Attacks Spike"

    Ransomware attacks are starting to use a tactic called Double Extortion much more often. The ransomware tactic Double Extortion emerged in late 2019 but has been being used much more frequently in Q1 of 2020. In this tactic, adversaries try to corner their victims even further by dripping sensitive information into the darkest places on the web to try to substantiate their ransom demands.

    Threatpost reports: "'Double Extortion' Ransomware Attacks Spike"

  • news

    Visible to the public "Scammers Are Masquerading as Smart TV Owners to Fleece Advertisers, Researchers Say"

    Security researchers from White Ops, have discovered an ongoing scheme in which fraudsters are charging advertising companies for ad space on smart TVs, and then not delivering on their promise. The scammers are disguising bot activity which, originates in global data centers as legitimate traffic, to try to dupe anti-fraud services. The researchers found that the scams seem to have started last year, and a cohesive unit of scammers most likely runs the scam campaign.

    Cyberscoop reports: "Scammers Are Masquerading as Smart TV Owners to Fleece Advertisers, Researchers Say"

  • news

    Visible to the public "Phishing Campaign Tries to Fool WebEx Users With Bogus IT Security Warnings"

    The Cofence Phishing Defense Center released a report detailing a new phishing campaign that targets users of the video conferencing platform WebEx. According to the report, remote workers who have been using the platform are receiving IT security email messages that appear to be sent from WebEx. The link contained by the emails direct users to a fake WebEx login page where they are asked to enter their credentials. The emails' messages try to exploit the recipients' fears by urging users to update their WebEx software in order to avoid the installation of a Docker container with high privileges on their system. This article continues the phishing campaign targeting WebEx users and how organizations can protect their employees from phishing threats.

    Security Intelligence reports "Phishing Campaign Tries to Fool WebEx Users With Bogus IT Security Warnings"

  • news

    Visible to the public "Hospital Hackers Seize Upon Coronavirus Pandemic"

    The COVID-19 pandemic has impelled hackers to execute more cyberattacks against hospitals, healthcare systems, clinical labs, and research centers. Security professionals have observed an increase in ransomware attacks and phishing attacks targeting individuals or companies in the healthcare industry for the purpose of financial gain and stealing personal information. The rise in healthcare employees who are not on the front lines working at home, as well as the increase in telemedicine, also contributes to the increased vulnerability of healthcare systems to hacking. This article continues to discuss the targeting of the healthcare sector by hackers during the pandemic and recent cases in which organizations within the healthcare sector have fallen victim to attacks.

    NextGov reports "Hospital Hackers Seize Upon Coronavirus Pandemic"

  • news

    Visible to the public "Phishing Kit Prices Skyrocketed in 2019 by 149%"

    Group-IB's analysis of advertisements posted on known cybercrime markets and hacking forums revealed a rise in the average price of a phishing kit. The average price for a phishing kit had risen from $122 in 2018 to $304 in 2019 despite the increase in the number of kit sellers and advertisements for phishing kits. Based on the identification and monitoring of 16,200 phishing kits, Group-IB found that most of them targeted login pages for Amazon, Google, Instagram, Office 365, and PayPal. Targets such as Amazon, PayPal, Google, and Office 365 often lead to fraudulent transactions and the infiltration of corporate networks. One of the reasons why phishing kits are getting more expensive is that it is becoming increasingly difficult to hack browsers. Therefore, more hackers are turning to email-based attacks to compromise organizations. This article continues to discuss the increased prices of phishing kits sold on the cybercrime underground, the contributing factors to this rise in prices, and which companies are often targeted with these types of kits.

    ZDNet reports "Phishing Kit Prices Skyrocketed in 2019 by 149%"

  • news

    Visible to the public "Are we Doing Enough to Protect Connected Cars?"

    Cars are becoming more connected and should meet the highest level of security, safety, and performance. However, that is not always the case. As cars have become more connected and have more autonomous features, cars are extremely susceptible to malicious cyberattacks and could be potentially weaponized by adversaries. In the future, all vehicles must be secure by design. Cybersecurity needs to be embedded in the first stages of the car's design before they are manufactured.

    Help Net Security reports: "Are we Doing Enough to Protect Connected Cars?"

  • news

    Visible to the public "WordPress WooCommerce Sites Targeted by Card Swiper Attacks"

    Credit card swipers found a new hard-to-detect way to target WordPress websites using the WooCommerce plugin. Researchers at Securi, have discovered that credit card swipers are hiding malicious JavaScript code inside system files. Most attacks on ecommerce systems involve appending code at the end of a file, which is effective but easier for defenders to spot.

    Naked Security reports: "WordPress WooCommerce Sites Targeted by Card Swiper Attacks"

  • news

    Visible to the public "MSC Data Center Closes Following Suspected Cyber-Attack"

    The Mediterranean Shipping Company (MSC) recently reported a network outage at one of its data centers, which took down its website msc.com and myMSC portal. According to a message posted on Twitter by MSC, there is a chance that malware caused the incident. The outage resulted in the disruption of self-service tools for making and managing bookings on MSC ships. This incident calls for shipping companies and the security community to pay more attention to the presence of cybersecurity vulnerabilities contained by systems within the shipping industry that could be exploited by hackers to disrupt operations. This article continues to discuss the network outage faced by the MSC, the possibility that a cyberattack caused the outage, and how MSC responded to the incident.

    Infosecurity Magazine reports "MSC Data Center Closes Following Suspected Cyber-Attack"

  • news

    Visible to the public "TikTok Flaw Allows Threat Actors to Plant Forged Videos in User Feeds"

    Researchers have discovered a security weakness in the popular TikTok video-sharing service, which could allow a local attacker to hijack any video content streamed to a user's TikTok feed and swap it out with hacker-generated content. The flaw is that the TikTok app uses insecure HTTP for video content so that it can improve the speed with which it can transfer data. This lack of protection, allows adversaries to easily identify and alter any HTTP traffic (including videos) flowing over the network.

    Threatpost reports: "TikTok Flaw Allows Threat Actors to Plant Forged Videos in User Feeds"